CVE-2016-10195

Related Vulnerabilities: CVE-2016-10195  

A vulnerability was found in libevent with the parsing of DNS requests and replies. An attacker could send a forged DNS response to an application using libevent which could lead to reading data out of bounds on the heap, potentially disclosing a small amount of application memory.

A vulnerability was found in libevent with the parsing of DNS requests and replies. An attacker could send a forged DNS response to an application using libevent which could lead to reading data out of bounds on the heap, potentially disclosing a small amount of application memory.

Find out more about CVE-2016-10195 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

CVSS3 Base Score 3.7
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Low
Integrity Impact None
Availability Impact None

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 6 (thunderbird) RHSA-2017:1201 2017-05-08
Red Hat Enterprise Linux 7 (firefox) RHSA-2017:1106 2017-04-21
Red Hat Enterprise Linux 6 (firefox) RHSA-2017:1104 2017-04-20
Red Hat Enterprise Linux 7 (thunderbird) RHSA-2017:1201 2017-05-08

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 7 openmpi Not affected
Red Hat Enterprise Linux 7 nfs-utils Not affected
Red Hat Enterprise Linux 7 libevent Will not fix
Red Hat Enterprise Linux 6 openmpi Not affected
Red Hat Enterprise Linux 6 chromium-browser Not affected
Red Hat Enterprise Linux 6 libevent Will not fix
Red Hat Enterprise Linux 6 nfs-utils Not affected
Red Hat Enterprise Linux 5 openmpi Not affected
Red Hat Enterprise Linux 5 thunderbird Will not fix
Red Hat Enterprise Linux 5 nfs-utils Not affected
Red Hat Enterprise Linux 5 firefox Will not fix
Red Hat Enterprise Linux 5 libevent Will not fix